Analysis
-
max time kernel
133s -
max time network
103s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
01-07-2024 07:50
Static task
static1
Behavioral task
behavioral1
Sample
1a7f30f4789938958d5b2ebbbcea4dd2_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
1a7f30f4789938958d5b2ebbbcea4dd2_JaffaCakes118.exe
Resource
win10v2004-20240611-en
General
-
Target
1a7f30f4789938958d5b2ebbbcea4dd2_JaffaCakes118.exe
-
Size
24KB
-
MD5
1a7f30f4789938958d5b2ebbbcea4dd2
-
SHA1
340c1f8752b9a35373a181faa909ca8986e15f21
-
SHA256
0985ce79dac045bc1a26c7d420e25338d475bdbf7052c798947e3acca41c7d56
-
SHA512
f03035799f23bf7058b92f66b6f195a7bea8403ebba57c3c62b608c39f70a14884acad743f3697df49b49a4e1d4e7b9808a0f03d8878c2d193f245cfda37a89d
-
SSDEEP
384:E3eVES+/xwGkRKJvQlM61qmTTMVF9/q5V0:bGS+ZfbJIO8qYoA6
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Start GeekBuddy = "C:\\Program Files\\Common Files\\Microsoft Shared\\Web Folders\\1033\\spoolsv.exe" 1a7f30f4789938958d5b2ebbbcea4dd2_JaffaCakes118.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Common Files\Microsoft Shared\Web Folders\1033\spoolsv.exe 1a7f30f4789938958d5b2ebbbcea4dd2_JaffaCakes118.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 4980 tasklist.exe -
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 4740 ipconfig.exe 3108 NETSTAT.EXE -
Runs net.exe
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4980 tasklist.exe Token: SeDebugPrivilege 3108 NETSTAT.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3924 1a7f30f4789938958d5b2ebbbcea4dd2_JaffaCakes118.exe 3924 1a7f30f4789938958d5b2ebbbcea4dd2_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 3924 wrote to memory of 412 3924 1a7f30f4789938958d5b2ebbbcea4dd2_JaffaCakes118.exe 82 PID 3924 wrote to memory of 412 3924 1a7f30f4789938958d5b2ebbbcea4dd2_JaffaCakes118.exe 82 PID 3924 wrote to memory of 412 3924 1a7f30f4789938958d5b2ebbbcea4dd2_JaffaCakes118.exe 82 PID 412 wrote to memory of 4492 412 cmd.exe 84 PID 412 wrote to memory of 4492 412 cmd.exe 84 PID 412 wrote to memory of 4492 412 cmd.exe 84 PID 412 wrote to memory of 4740 412 cmd.exe 85 PID 412 wrote to memory of 4740 412 cmd.exe 85 PID 412 wrote to memory of 4740 412 cmd.exe 85 PID 412 wrote to memory of 4980 412 cmd.exe 86 PID 412 wrote to memory of 4980 412 cmd.exe 86 PID 412 wrote to memory of 4980 412 cmd.exe 86 PID 412 wrote to memory of 624 412 cmd.exe 88 PID 412 wrote to memory of 624 412 cmd.exe 88 PID 412 wrote to memory of 624 412 cmd.exe 88 PID 624 wrote to memory of 2228 624 net.exe 89 PID 624 wrote to memory of 2228 624 net.exe 89 PID 624 wrote to memory of 2228 624 net.exe 89 PID 412 wrote to memory of 3108 412 cmd.exe 90 PID 412 wrote to memory of 3108 412 cmd.exe 90 PID 412 wrote to memory of 3108 412 cmd.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\1a7f30f4789938958d5b2ebbbcea4dd2_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\1a7f30f4789938958d5b2ebbbcea4dd2_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3924 -
C:\Windows\SysWOW64\cmd.execmd /c ver >c:\windows\temp\flash.log & cmd /c set >>c:\windows\temp\flash.log & ipconfig /all >>c:\windows\temp\flash.log & tasklist >>c:\windows\temp\flash.log & net start>>c:\windows\temp\flash.log & netstat -an >>c:\windows\temp\flash.log2⤵
- Suspicious use of WriteProcessMemory
PID:412 -
C:\Windows\SysWOW64\cmd.execmd /c set3⤵PID:4492
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /all3⤵
- Gathers network information
PID:4740
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4980
-
-
C:\Windows\SysWOW64\net.exenet start3⤵
- Suspicious use of WriteProcessMemory
PID:624 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start4⤵PID:2228
-
-
-
C:\Windows\SysWOW64\NETSTAT.EXEnetstat -an3⤵
- Gathers network information
- Suspicious use of AdjustPrivilegeToken
PID:3108
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD5292bc1906859b04ac4dbee3684ca19ad
SHA14f567ddf1e1ebdd8ff7e2a1cee73006ebff7803c
SHA2565472fb852c40642441f92f99feae3fbbca6f76c409a99bcf53272b5194a58fdc
SHA5129b6fd1fd4db995ba2f53f6dc96e34ea5098092d5da5373a2cb70a48113a4bf2b2cbdea411806efe94340a0f69d2c62b224899373b4e8ec7cefd4eb192c2fe139